US5193114A - Consumer oriented smart card system and authentication techniques - Google Patents

Consumer oriented smart card system and authentication techniques Download PDF

Info

Publication number
US5193114A
US5193114A US07/742,314 US74231491A US5193114A US 5193114 A US5193114 A US 5193114A US 74231491 A US74231491 A US 74231491A US 5193114 A US5193114 A US 5193114A
Authority
US
United States
Prior art keywords
card
reader
key
owner
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
US07/742,314
Inventor
Donald R. Moseley
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US07/742,314 priority Critical patent/US5193114A/en
Application granted granted Critical
Publication of US5193114A publication Critical patent/US5193114A/en
Assigned to FIRST INTERSTATE EQUITY CORPORATION reassignment FIRST INTERSTATE EQUITY CORPORATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: M & T TECHNOLOGIES, INC., A MN CORPORATION
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • This invention relates to machine identification of other machines and individual persons specifically, electronic confirmation that a piece of electronic equipment such as a computer terminal or a "smart card” and its operator or presentor are authorized to operate as part of a specific system.
  • the encryption portion of the present invention is generally described in U.S. Pat. No. 4,779,224 IDENTITY VERIFICATION METHOD AND APPARATUS issued to me on Oct. 18, 1988.
  • the present invention embodies a sophisticated implementation of the encryption key management technique, described in said patent. Specifically, the use of a constant and an algorithm (mathematical or logical function) being preprogrammed into each member of the group such that a group of randomly generated bits or characters passing between two or more members will generate a common result or working encryption key when the algorithm is performed on the random bits and the constant.
  • the technique is used to confirm that a piece of hardware is authorized to operate as part of a system.
  • This portion of the authentication process also enables one terminal or "smart card” to identify itself and be used with many different systems after being activated or initialized (by having that system's constant loaded into the unit's memory) on each system.
  • the resulting encryption system renders communication secure over any transmission medium such as radio, light wave or telephone network.
  • Bass in U.S. Pat. No. 4,649,233 describes a system whereby a unit's primary key is encrypted by a random number then sent to a remote terminal for decryption. The random number in combination with other parameters is then used to generate a working encryption key.
  • the difficulty of this approach lies in the idea of encrypting a constant (his cross-domain key) with a variable (random number) under a known algorithm (DES).
  • DES known algorithm
  • the monitoring of two sessions yields sufficient information to break back to the constants. These in turn can be used to derive the random numbers in future sessions.
  • the present invention avoids transmitting any encrypted constant information by transmitting only unencrypted random numbers and constants which are used to point to values in secret look-up tables or as factors in computing values by secret functions, formulas or algorithms. Further, Bass makes no reference to actually authenticating the user, but said users password only.
  • PIN Personal Identification Numbers
  • Passwords through out this document the term PIN incorporates the term password
  • Smart cards in the past have been conceived from the issuer's point of view and have therefore suffered from a lack of flexibility and the danger of invasion of the individual's privacy.
  • the present "smart card” was conceived from the public's point of view and concerns itself with the user's (owner's) privacy, multiple uses and point of view first. Surprisingly, the approach provides very strong security for the issuer and others who allow the card to be used on their systems as well.
  • the present invention incorporates three seperate and distinct steps, parameter measurements, or methods to identify and authenticate a piece of equipment and a human person (user/owner) as being authorized to access a system or entity. Two of the three identification methods are claimed to advance the art and are therefore unique seperately and in combination:
  • the encryption key management technique enables customers to produce absolutely private seed keys through a split see key arrangement; the equipment manufacturer programs A first part (customer ID) of the split seed key prior to shipment to the customer and the customer programs the second part (extension) upon receiving the master initialization unit described below.
  • the customer is assured that no other customer can accidentally duplicate his key and his programming the second part assures against the possibility that a disgruntled employee of the manufacturer might try to attack his system.
  • the security of the system is enhanced by using multiple secret formulas or algorithms and secretly derived constants along with a group of random by bit (each bit in the random string has an equal chance of being a 1 or a 0) characters to generate the working encryption key.
  • the card/system architecture advances the art by enabling multiple, but securely separate accounts (FIG. 1B), addressing the owner's privacy first, allowing multiple applications (personal information, medical information, police-automobile information, multiple cash accounts (including foreign currency), credit card accounts, access to physical facilities through ID accounts, etc. and various levels of security for the accounts made possible by the encryption key management technique.
  • Each transaction is time and date stamped, contains city and state where transaction was made and forms part of an indelible irrefutable record (each transaction is initiated and confirmed by the owner) of even small transactions and at the owner's option even petty cash transactions can be recorded.
  • the application described here in is a consumer oriented "smart card", it can be readily seen that the security aspects have broad application from physical combination locks and identification of friendly units in a battlefield situation to remote computer access.
  • the encryption key management technique can stand alone for pure encryption in data and voice applications and the PIN/cadence technique can stand alone for applications such as physical entry push button or rotary combination locks.
  • the system provides a very high level of security for both user and system operator. It is very flexible due to its multiple encryption key capability and is easy to operate for the user as both the encryption and the cadence check portion of his PIN entry are transparent to him. The operator need only use a device or terminal that is properly equipped and enter his PIN as he normally does during computer log-on or using an automatic teller machine. Further the system is inexpensive compared to most other techniques. Most of the security is in software and requires only a keypad and a small amount of circuitry as opposed to more expensive optics.
  • FIG. 1A Is a representation of the physical owner card.
  • FIG. 1B Shows the account organization and depicts the security aspects. Certainly the software will be written to usememory space more efficiently than as shown.
  • FIG. 2 Shows the owner's home reader.
  • FIG. 3 Shows the reader intended for small businesses and vending machines.
  • FIG. 4 Is the online reader.
  • FIGS. 5&6 Restaurant Intermediate Unit and police/Emergency medical reader.
  • FIG. 7 Depicts the initialization units.
  • FIG. 8 Block/flow diagram of first card/reader interchange.
  • FIG. 9 Card/reader encryption interchange (second card/reader interchange).
  • FIG. 10A Illustrates measurement periods
  • FIG. 10B Sample cadence measurements.
  • FIG. 11 Reader/central site encryption block/flow diagram.
  • the equipment is owned or is the responsibility of several parties: the "owner” refers to the private individual to whom the operating card is sold or otherwise assigned; the merchant or vendor is referred to as the "merchant” and is the customer of the bank for both banking services, cash receipt cards and readers; the bank is generally the seller of the equipment, including owner cards, readers and services; the bank is the customer of the equipment manufacturer and operator of the host computer system; the credit card institution is a subscriber to services, customer of the equipment manufacturer (generally for initiation units only) and operates through its member banks; police, emergency medical providers and other government agencies are either direct subscribers or subscribe through the banks.
  • the system is comprised of cards, card readers, initialization units, communications equipment and computer interfaces where required. These components and their function are described as follows:
  • the owner's card (OC) (FIG. 1) is of a convenient size and is comprised of a "trusted” (secure) single chip microprocessor with on board PROM, as is well known in the art, which contains the sensitive portions of the security software. This arrangement is further physically protected by being encased in plastic (10) and filled with epoxies who's solvents would physically damage microprocessor and memory components. A small EPROM memory and volatile RAM memory are also available to store session related constants and interium results. This circuitry controls security, access and organization of the card's main write once, read many memory. The write once, read many memory permanently retains time, date, location and transaction information for even small transactions.
  • each card is serialized (14) for identification (as are all other components in the system). A secret mathematical derivative of the serial number is permanently stored in the card/component's memory and used as part of the identification process.
  • FIG. 1B The organization shown in FIG. 1B is like a hotel corridor which is protected by a security guard (16). Some of the rooms (18) are open and require only security guard permission (plugging into an authorized reader) to enter (emergency medical etc.), others (20) are closed and require the guard to open (entry of the owner's PIN), yet others (22) are locked and require the first two levels, but also require an additional key to open (the successful measurement of the owner's cadence of PIN entry).
  • the reader is a series of components which interface the card to the application. All readers “beep" after the transaction to remind the owner to take his card.
  • Owner's Home Reader (FIG. 2): is sold to the card owner and (after plugging his card in (24), and identifying himself to the combination on the key pad (26)) enables him to view on display (28), but not alter or write, in his various accounts with the exception of his cash accounts. He can move cash from one cash account to another, move cash into and from family member card's cash accounts and he can duplicate cards, except of course for cash accounts. (The new card must be initiated by his bank and/or other subscribers in order to be used on their system). The duplicate function reduces inconvenience in case the card is lost and avoids all his records being in the possession of others. Activation of his spare card automatically deactivates his original card.
  • the owner's home reader also has a power connection (30), telephone connection (modem or accoustic coupler) (32) which enables him to transact most of his business from home.
  • the owner's home reader also provides a printer (36) to enable a "hard copy" of his past activities.
  • the owner can also initialize family member cards on any or all of his various accounts by authenticating himself; plugging his card in (24), identifying himself on keypad (26), plugging the family member card in (34) and calling the various institutions to make arrangements to place their initilization unit on line.
  • SPR Small Purchase Reader
  • FIG. 3 Small Purchase Reader (SPR) (FIG. 3): intended for small businesses such as variety stores, vending machines, ticket sales machines/windows, etc.
  • the SPR is initialized at time of purchase or after installation by having a bank employee personally visit the premises.
  • the SPR is capable of displaying a menu (28) of services available, authenticating both OCs (24) and merchant' cards (38), but can access only the current transaction.
  • a bezel is installed at position (41) for unattended operation.
  • Cash or charge purchases are made by transferring cash equivalent and/or account information from the owner's card into the vendor's cash receipts card.
  • the cash receipts card is located in a protected area accessible only by the merchant and/or his cashier who cannot identify himself to the card/reader via keypad (40).
  • the SPR connects to point of sale equipment, cash registers, vending machine electronics, etc. through port (39).
  • OLR On Line Reader (OLR) (FIG. 4 (42)): designed for use by larger stores, automatic teller machines, foreign currency exchange machines, investment accounts, etc.
  • OLR On Line Reader
  • the OLR is initialized by a personal visit by the issuing bank's representative.
  • the OLR is capable of displaying a menu of services available, authenticating OCs, reading and writing in the selected account under control of called computer and conducting an encrypted session with the called CSU (46).
  • the OLR connects to point of sale equipment, cash registers, etc. through port 39.
  • CSU Central Site Unit
  • FIG. 4 (46) this unit is the counterpart of the OLR and OHR.
  • the CSU is either stand alone or rack mounted depending upon the number of communication lines (44) coming into the application at the bank or other institution.
  • the unit is capable of conducting an encrypted conversation with the calling OLR and conducting a clear text session with the institution's host computer.
  • RR Restaurant Readers
  • IU Interium Unit
  • Connection 48
  • IU/owner card combination to connect to the RR.
  • the card and IU are then taken to the cashier where the IU and card combination are plugged into the RR.
  • the card is validated and the transaction finalized.
  • Initialization involves loading the card or reader with specific information regarding an institution's system. At a minimum it will include the system seed key (Customer ID provided by the equipment manufacturer and the second portion (extension) provided by the customer/institution), the institution's name address and phone number if any applications are on line. It should also include the types of accounts available and information formats for each type of account. Since initialization involves alpha and numeric information, Initialization Units are equipped with miniaturized full function keyboards (50).
  • Two types of initialization units are available, each of which is provided with a card slot (24) for initializing owner and merchant cards, a keypad (26) for owner and merchant's initial PIN entries, an umbilical cord (52) connection for initializing the various types of readers and a communications connection (54) for online initializations.
  • MIU Master Initialization Unit
  • DSO Data Security Officer
  • WIU Working Initialization Unit
  • WIU Working Initiation Units
  • the initialization process involves plugging the unit to be initialized into a WIU.
  • the identification process is automatic using the special case encryption technique described later.
  • the first initialization meets no question from the card being initialized. Future initializations will be questioned and the owner, who has already entered his PIN, must press the "enter" key again when prompted: INITIALIZATION ?. Readers too accept the first initialization without question.
  • Subsequent initializations are done through the merchant's card port with the merchant's owner card plugged into the customer port for SPR's. OLR's receive subsequent initializations on line with the merchant's personal card plugged into the customer port and after the identification process takes place.
  • Encryption is used in card/reader intercommunication to reduce the possibility of counterfeiting either the card or reader. Incentive to counterfeit is further reduced by implementation. There is simply no reward compared to the level of effect required. The card owner must have an established account with an institution in order to initialize his card, the established account will have limits assigned based on past performance and policies of the institution, duplication of a reader could only net a small amount of cash, $5K to $10K at most, and perhaps charge account information if the owner's PIN and cadence can also be duplicated.
  • PIN cadence is measured as an additional level of assurance to the card owner that his card can only be used by him. Thus, a pretender must: 1) be the type of person who would use a found card or who would steal a card, 2) have the card in his possession, 3) know or discover the owner's private PIN and 4) be able to duplicate the owner's cadence of PIN entry within a given number of tries.
  • Encryption of the on-line interchange is incorporated to protect the central site computer ports, assure that a pretender does not intercept a transfer of cash (small though they generally will be) and cannot eavesdrop on either the card owner's, nor the institution's, private business.
  • the owner of a card initialized on the Master Card account at XYZ Bank located at 545 Main Street, Hartford, Ct. 06511 wishes to make a multiple line item purchase on his Master Card at BIG Department Store, 234 5Th Ave. New York, NY 05105.
  • BIG Department Store's Master Card account is with Some Other Bank, Any Street, New York, NY 05105.
  • Owner confirms total by pressing enter key a second time.
  • F1 results (unit's serial number derivative and received serial number derivative) under go F2 (62) (F2 hides serial number derivatives of F1 and the operation of both F1 and F2).
  • A) Reader sends customer ID (portion of seed key programmed by manufacturer for Master Card) to owner's card.
  • Owner's card (64) checks initialization list (66) of seed keys for ID. (since Master Card is a subscriber, it has its own seed key which is global and therefore used by all member banks to initialize their Master Card accounts). Since the owner's card is initialized for Master Card at XYZ Bank, the customer ID and therefore the seed key is found. The owner's card then loads the entire seed key into Seed Key Register (68) and sends a positive acknowledgement to the reader.
  • Encryptors (80 & 82) are then activated and the units exchange positive acknowledgments to confirm working keys.
  • Owner's card sends owner verification information to reader.
  • the reader accepts and holds the purchase information from the cash register's serial port.
  • A) (session now established with merchants bank (the "central site”). This session is through, perhaps, the merchant's switching or multiplex equipment, telephone company, Time Net, Telenet, etc., thus special precautions are taken to protect the data (please see FIG. 11).
  • Transmissions can be "bursts" of data of fixed format, 80 characters for instance. If the data being transmitted is less than 80 characters, random fill characters can be used. These in turn can be loaded into a 132 character "packet” starting at a randomly selected character position.
  • a pointer block can be included to inform the receiving buffer where the data characters start and the number of characters in the string. Since the information in the pointer block is variable it can occupy a fixed position in the 132 character packet. The 132 character packet is then encrypted and sent over the network.
  • Bank's computer sends a positive acknowledge to reader as it receives each block as does the reader for each block received from the computer.
  • the types of information involved are:
  • step 4 Had the purchase been cash rather than charge in step 4 above, the reader would have taken cash options from the card for display. The owner is expected to know which account is protected and at what level. He makes his selection and the encryption "hand shake" takes place. In this instance the card's response to 6A is a negative acknowledge since the owner has no cash account with the Merchant's Bank. In this case two sets of random numbers are generated by the card and by the reader. The second set is used in conjunction with the results of step 2d to under go F2 a second time and the result is used in place of the seed key in steps 6E and 6F. The remainder of the transaction is as before.
  • the card must always be initialized and therefore contain a seed key for a charge or withdrawal transaction. This protects both the owner and the credit card company. For a cash disbursements transaction however, the seed key may not be available.
  • the mathematical functions (F1, F2, and F3) themselves however, provide a very strong level of security.

Abstract

A consumer oriented secure smart card with various accounts which are accessible only through proper use of security measures. Security measures consist of encryption with described automatic key generation and management technique and a technique to authenticate the individual presenting the card.
The encryption key generation and management technique involves having a secret constant or several secret constants programmed into the card and reader, having a secret mathematical function (algorithm) programmed into the card and reader and having both units generate a group of random characters or bits which are used locally and transmitted to the counterpart unit to generate a set of session encryption keys. The random bits and the constants undergo the algorithm in order to produce a unique transmit and receive key for each session.
The method of authenticating an individual as authorized to present the card involves the individual's entering a password or personal identification number and having the equipment measure the time of each key depression, the time from release of one key to depression of the next, comparing these measurements and other derivative measurements to previously stored counterparts in order to determine if sufficient positive correlation exists to authenticate the presentor.

Description

FIELD OF INVENTION
This invention relates to machine identification of other machines and individual persons specifically, electronic confirmation that a piece of electronic equipment such as a computer terminal or a "smart card" and its operator or presentor are authorized to operate as part of a specific system.
CROSS-REFERENCE TO RELATED PATENT
The encryption portion of the present invention is generally described in U.S. Pat. No. 4,779,224 IDENTITY VERIFICATION METHOD AND APPARATUS issued to me on Oct. 18, 1988. The present invention embodies a sophisticated implementation of the encryption key management technique, described in said patent. Specifically, the use of a constant and an algorithm (mathematical or logical function) being preprogrammed into each member of the group such that a group of randomly generated bits or characters passing between two or more members will generate a common result or working encryption key when the algorithm is performed on the random bits and the constant.
In conjunction with an encryption algorithm such as the American National Standards Institute's Data Encryption Standard (DES), the technique is used to confirm that a piece of hardware is authorized to operate as part of a system. This portion of the authentication process also enables one terminal or "smart card" to identify itself and be used with many different systems after being activated or initialized (by having that system's constant loaded into the unit's memory) on each system. Further, the resulting encryption system renders communication secure over any transmission medium such as radio, light wave or telephone network.
DESCRIPTION OF PRIOR ART
Prior art exists in three areas (1, 3 and 4 below):
1) Methods to confirm that various electrical/mechanical components are actually authorized to operate as part of a system abound.
Bass in U.S. Pat. No. 4,649,233 describes a system whereby a unit's primary key is encrypted by a random number then sent to a remote terminal for decryption. The random number in combination with other parameters is then used to generate a working encryption key. The difficulty of this approach lies in the idea of encrypting a constant (his cross-domain key) with a variable (random number) under a known algorithm (DES). The monitoring of two sessions yields sufficient information to break back to the constants. These in turn can be used to derive the random numbers in future sessions.
The present invention avoids transmitting any encrypted constant information by transmitting only unencrypted random numbers and constants which are used to point to values in secret look-up tables or as factors in computing values by secret functions, formulas or algorithms. Further, Bass makes no reference to actually authenticating the user, but said users password only.
2) The use of Personal Identification Numbers (PIN) or Passwords (through out this document the term PIN incorporates the term password) to identify individual persons to a system are well known in the art as are their shortcomings due to the possibility of being learned and used by others than the original assignee.
3) Several methods to "authenticate" the user of a system have been put forward including finger, voice and retna (eye) print readers. These seek a "biological" attribute of the authorized individual which would be difficult for a pretender to duplicate. Unfortunately the readers are expensive and the approaches have met social resistance from users and the general public.
Young and Hammon in their U.S. Pat. No. 4,805,222 dated Feb. 14, 1989 describe a method of user identification/authentication which measures the typing speed and cadence (keystroke dynamics) of the person being authenticated. The typing speed and time between keystrokes are measured over an extended period of time and a "templet" is formed which said user must match in subsequent typing sessions. While the technique is costly of time and computer memory it requires no special operation or intervention on the part of the authenticated person.
The Young and Hammon technique as other similarly described approaches, attend only to intervals between keyboard key depressions or the time interval from one key depression to the next key depression (FIG. 10A T3) and therefore miss most of the actual intelligence; the time a key is actually depressed (FIG. 10A T1) and the interval between the release of that key and depression of the following key (FIG. 10A T2). My tests show (FIG. 10B) that a very active or nervous type person "pokes" at the keys and therefore holds the key down only a short time compared to the intervening space while the more methodical or deliberate person depresses the key for a longer period compared to the intervening spaces. This measurement enables the identity of the user to be verified with only a few keystrokes such as entry of a PIN.
The idea of these measurements occurred during development of the system covered by my U.S. Pat. No. 4,779,224 mentioned earlier, but was not pursued at that time due to the difficulty of accessing individual key depressions on the myriad types of terminals, keyboards, and encoding schemes in use. It did not then occur to use a seperate keyboard or keypad (the term keypad incorporates the term keyboard throughout this document) for PIN entry to enable the measurements. Of course the terminal keyboard is still the preferred embodiment if the proper measurements can be made.
4) "Smart cards" in the past have been conceived from the issuer's point of view and have therefore suffered from a lack of flexibility and the danger of invasion of the individual's privacy. The present "smart card" was conceived from the public's point of view and concerns itself with the user's (owner's) privacy, multiple uses and point of view first. Surprisingly, the approach provides very strong security for the issuer and others who allow the card to be used on their systems as well.
OBJECTS AND ADVANTAGES OF THE PRESENT INVENTION
The present invention incorporates three seperate and distinct steps, parameter measurements, or methods to identify and authenticate a piece of equipment and a human person (user/owner) as being authorized to access a system or entity. Two of the three identification methods are claimed to advance the art and are therefore unique seperately and in combination:
1) The encryption key management technique enables customers to produce absolutely private seed keys through a split see key arrangement; the equipment manufacturer programs A first part (customer ID) of the split seed key prior to shipment to the customer and the customer programs the second part (extension) upon receiving the master initialization unit described below. Thus the customer is assured that no other customer can accidentally duplicate his key and his programming the second part assures against the possibility that a disgruntled employee of the manufacturer might try to attack his system. Further, the security of the system is enhanced by using multiple secret formulas or algorithms and secretly derived constants along with a group of random by bit (each bit in the random string has an equal chance of being a 1 or a 0) characters to generate the working encryption key.
2) The cadence of PIN entry measurement technique measures the time each key is depressed (called a "mark") and the time between release of one key and the depression of the next key (called a "space"). As tests (described later) show, the technique of measuring only the marks and spaces is 95% effective even with very rough measurement, loose comparison parameters and ignoring obvious additional measurements and comparisons which can easily be made.
The card/system architecture advances the art by enabling multiple, but securely separate accounts (FIG. 1B), addressing the owner's privacy first, allowing multiple applications (personal information, medical information, police-automobile information, multiple cash accounts (including foreign currency), credit card accounts, access to physical facilities through ID accounts, etc. and various levels of security for the accounts made possible by the encryption key management technique. Each transaction is time and date stamped, contains city and state where transaction was made and forms part of an indelible irrefutable record (each transaction is initiated and confirmed by the owner) of even small transactions and at the owner's option even petty cash transactions can be recorded.
While the application described here in is a consumer oriented "smart card", it can be readily seen that the security aspects have broad application from physical combination locks and identification of friendly units in a battlefield situation to remote computer access. Further, the encryption key management technique can stand alone for pure encryption in data and voice applications and the PIN/cadence technique can stand alone for applications such as physical entry push button or rotary combination locks.
The system provides a very high level of security for both user and system operator. It is very flexible due to its multiple encryption key capability and is easy to operate for the user as both the encryption and the cadence check portion of his PIN entry are transparent to him. The operator need only use a device or terminal that is properly equipped and enter his PIN as he normally does during computer log-on or using an automatic teller machine. Further the system is inexpensive compared to most other techniques. Most of the security is in software and requires only a keypad and a small amount of circuitry as opposed to more expensive optics.
DRAWINGS/FIGURES
The drawings are representative only. The actual items may, and probably will, show very little resemblance to the attached depictions.
FIG. 1A Is a representation of the physical owner card.
FIG. 1B Shows the account organization and depicts the security aspects. Certainly the software will be written to usememory space more efficiently than as shown.
FIG. 2 Shows the owner's home reader.
FIG. 3 Shows the reader intended for small businesses and vending machines.
FIG. 4 Is the online reader.
FIGS. 5&6 Restaurant Intermediate Unit and Police/Emergency medical reader.
FIG. 7 Depicts the initialization units.
FIG. 8 Block/flow diagram of first card/reader interchange.
FIG. 9 Card/reader encryption interchange (second card/reader interchange).
FIG. 10A Illustrates measurement periods
FIG. 10B Sample cadence measurements.
FIG. 11 Reader/central site encryption block/flow diagram.
HARDWARE DESCRIPTION
Descriptions of hardware and operation have been arbitrarily chosen to illustrate the concepts involved. Actual component and system appearances, layouts and operation may differ in the interest of functionality.
The equipment is owned or is the responsibility of several parties: the "owner" refers to the private individual to whom the operating card is sold or otherwise assigned; the merchant or vendor is referred to as the "merchant" and is the customer of the bank for both banking services, cash receipt cards and readers; the bank is generally the seller of the equipment, including owner cards, readers and services; the bank is the customer of the equipment manufacturer and operator of the host computer system; the credit card institution is a subscriber to services, customer of the equipment manufacturer (generally for initiation units only) and operates through its member banks; police, emergency medical providers and other government agencies are either direct subscribers or subscribe through the banks.
The system is comprised of cards, card readers, initialization units, communications equipment and computer interfaces where required. These components and their function are described as follows:
1) The owner's card (OC) (FIG. 1) is of a convenient size and is comprised of a "trusted" (secure) single chip microprocessor with on board PROM, as is well known in the art, which contains the sensitive portions of the security software. This arrangement is further physically protected by being encased in plastic (10) and filled with epoxies who's solvents would physically damage microprocessor and memory components. A small EPROM memory and volatile RAM memory are also available to store session related constants and interium results. This circuitry controls security, access and organization of the card's main write once, read many memory. The write once, read many memory permanently retains time, date, location and transaction information for even small transactions.
Electrical connections to the reader for the present embodyment are via contacts (12) for power, control and data. The reader connection to the card (with onboard battery) could also be via radio, light wave, etc. Additionally, each card is serialized (14) for identification (as are all other components in the system). A secret mathematical derivative of the serial number is permanently stored in the card/component's memory and used as part of the identification process.
The organization shown in FIG. 1B is like a hotel corridor which is protected by a security guard (16). Some of the rooms (18) are open and require only security guard permission (plugging into an authorized reader) to enter (emergency medical etc.), others (20) are closed and require the guard to open (entry of the owner's PIN), yet others (22) are locked and require the first two levels, but also require an additional key to open (the successful measurement of the owner's cadence of PIN entry).
2) The reader is a series of components which interface the card to the application. All readers "beep" after the transaction to remind the owner to take his card.
A) Owner's Home Reader (OHR) (FIG. 2): is sold to the card owner and (after plugging his card in (24), and identifying himself to the combination on the key pad (26)) enables him to view on display (28), but not alter or write, in his various accounts with the exception of his cash accounts. He can move cash from one cash account to another, move cash into and from family member card's cash accounts and he can duplicate cards, except of course for cash accounts. (The new card must be initiated by his bank and/or other subscribers in order to be used on their system). The duplicate function reduces inconvenience in case the card is lost and avoids all his records being in the possession of others. Activation of his spare card automatically deactivates his original card.
The owner's home reader also has a power connection (30), telephone connection (modem or accoustic coupler) (32) which enables him to transact most of his business from home. The owner's home reader also provides a printer (36) to enable a "hard copy" of his past activities. The owner can also initialize family member cards on any or all of his various accounts by authenticating himself; plugging his card in (24), identifying himself on keypad (26), plugging the family member card in (34) and calling the various institutions to make arrangements to place their initilization unit on line.
B) Small Purchase Reader (SPR) (FIG. 3): intended for small businesses such as variety stores, vending machines, ticket sales machines/windows, etc. The SPR is initialized at time of purchase or after installation by having a bank employee personally visit the premises. The SPR is capable of displaying a menu (28) of services available, authenticating both OCs (24) and merchant' cards (38), but can access only the current transaction. A bezel is installed at position (41) for unattended operation.
Cash or charge purchases are made by transferring cash equivalent and/or account information from the owner's card into the vendor's cash receipts card. The cash receipts card is located in a protected area accessible only by the merchant and/or his cashier who cannot identify himself to the card/reader via keypad (40). The SPR connects to point of sale equipment, cash registers, vending machine electronics, etc. through port (39).
C) On Line Reader (OLR) (FIG. 4 (42)): designed for use by larger stores, automatic teller machines, foreign currency exchange machines, investment accounts, etc. The OLR is initialized by a personal visit by the issuing bank's representative. The OLR is capable of displaying a menu of services available, authenticating OCs, reading and writing in the selected account under control of called computer and conducting an encrypted session with the called CSU (46). The OLR connects to point of sale equipment, cash registers, etc. through port 39.
D) Central Site Unit (CSU) (FIG. 4 (46)): this unit is the counterpart of the OLR and OHR. The CSU is either stand alone or rack mounted depending upon the number of communication lines (44) coming into the application at the bank or other institution. The unit is capable of conducting an encrypted conversation with the calling OLR and conducting a clear text session with the institution's host computer.
E) Restaurant Readers (RR): these resemble OLR's or SPR's for establishments where it is customary for the customer to go to the cashier for payment. An Interium Unit (IU) (FIGS. 5 & 6) is used to authenticate the owner at his table where price and gratuity are determined and authorized by the owner. Connection (48) enables the IU/owner card combination to connect to the RR. The card and IU are then taken to the cashier where the IU and card combination are plugged into the RR. The card is validated and the transaction finalized.
F) Police/Emergency medical readers (PEMR) (FIGS. 5 & 6): these are mechanically the same as the IU, but with different software. They provide automatic access to read license, registration, insurance, emergency medical records (not medical history), etc. These units cannot alter accounts except with the card owner's ID and permission.
G) Other applications: physical access readers, automobile ignition readers, automatic toll collection readers, telephone and TV access (children could be prevented from making long distance, 900 number calls or watching certain TV programs), pay per view TV, computer/terminal access, etc.
3) Initialization Units (FIG. 7): Initialization involves loading the card or reader with specific information regarding an institution's system. At a minimum it will include the system seed key (Customer ID provided by the equipment manufacturer and the second portion (extension) provided by the customer/institution), the institution's name address and phone number if any applications are on line. It should also include the types of accounts available and information formats for each type of account. Since initialization involves alpha and numeric information, Initialization Units are equipped with miniaturized full function keyboards (50). Two types of initialization units are available, each of which is provided with a card slot (24) for initializing owner and merchant cards, a keypad (26) for owner and merchant's initial PIN entries, an umbilical cord (52) connection for initializing the various types of readers and a communications connection (54) for online initializations.
A) Master Initialization Unit (MIU): The MIU is shipped from the factory serialized, programmed with the institution's customer ID installed and is shipped directly to a designated person or Data Security Officer (DSO). The DSO enters a pre-assigned password and other information as prompted by the MIU. The MIU is then used to program Working Initialization Units (WIU).
B) Working Initiation Units (WIU): WIU's are the same mechanically as MIU's, but with different programs installed.
The initialization process involves plugging the unit to be initialized into a WIU. The identification process is automatic using the special case encryption technique described later. The first initialization meets no question from the card being initialized. Future initializations will be questioned and the owner, who has already entered his PIN, must press the "enter" key again when prompted: INITIALIZATION ?. Readers too accept the first initialization without question. Subsequent initializations are done through the merchant's card port with the merchant's owner card plugged into the customer port for SPR's. OLR's receive subsequent initializations on line with the merchant's personal card plugged into the customer port and after the identification process takes place.
OPERATION
An on-line credit card purchase is described in detail as this type of transaction requires the full capability of the system. It also illustrates or reiterates the steps leading up to the ability to do the transaction.
Encryption is used in card/reader intercommunication to reduce the possibility of counterfeiting either the card or reader. Incentive to counterfeit is further reduced by implementation. There is simply no reward compared to the level of effect required. The card owner must have an established account with an institution in order to initialize his card, the established account will have limits assigned based on past performance and policies of the institution, duplication of a reader could only net a small amount of cash, $5K to $10K at most, and perhaps charge account information if the owner's PIN and cadence can also be duplicated.
PIN cadence is measured as an additional level of assurance to the card owner that his card can only be used by him. Thus, a pretender must: 1) be the type of person who would use a found card or who would steal a card, 2) have the card in his possession, 3) know or discover the owner's private PIN and 4) be able to duplicate the owner's cadence of PIN entry within a given number of tries.
Encryption of the on-line interchange is incorporated to protect the central site computer ports, assure that a pretender does not intercept a transfer of cash (small though they generally will be) and cannot eavesdrop on either the card owner's, nor the institution's, private business.
SCENARIO
The owner of a card, initialized on the Master Card account at XYZ Bank located at 545 Main Street, Hartford, Ct. 06511 wishes to make a multiple line item purchase on his Master Card at BIG Department Store, 234 5Th Ave. New York, NY 05105. BIG Department Store's Master Card account is with Some Other Bank, Any Street, New York, NY 05105.
The transaction as the owner and cashier experience it:
1) The owner takes his merchandise to the cashier.
2) Places his card in the customer reader.
______________________________________                                    
3) Owner is presented with a menu:                                        
                        1 CASH                                            
                        2 CHARGE                                          
______________________________________                                    
4) Owner selects 2.
______________________________________                                    
5) Owner is presented with a second menu:                                 
                        1 Master Card                                     
                        2 VISA                                            
                        3 . . .                                           
                        4 . . .                                           
                        5 BIG Store Card                                  
______________________________________                                    
6) Owner selects 1.
7) Owner is prompted for his PIN
8) Owner enters PIN and ends by pressing the "enter" Key
9) Cashier rings up purchases on cash register which are also displayed on reader display, totals purchases, Tax, etc.
10) Owner confirms total by pressing enter key a second time.
11) After a few seconds reader displays TRANSACTION COMPLETE and beeps to alert owner to remove his card.
12) Owner removes card and reader goes back to blank display.
Equipment operation at each step with rational and comments:
1) No operation.
2) (FIG. 8)
A) Power applied to card
B) Card and reader exchange serial numbers (56)
C) F1 (58) performed on received serial number (F1 is performed on each unit's own serial number (60) and permanently stored at time of manufacture).
D) F1 results (unit's serial number derivative and received serial number derivative) under go F2 (62) (F2 hides serial number derivatives of F1 and the operation of both F1 and F2).
E) F2 results are exchanged and compared (this operation is not considered secure, but establishes a first level of trust to enable the reader to provide menu information).
3) Reader now provides capabilities information: Cash? Charge?
4) Selection.
5) A listing of available charge methods.
6) Selection: (FIG. 9)
A) Reader sends customer ID (portion of seed key programmed by manufacturer for Master Card) to owner's card.
B) Owner's card (64) checks initialization list (66) of seed keys for ID. (since Master Card is a subscriber, it has its own seed key which is global and therefore used by all member banks to initialize their Master Card accounts). Since the owner's card is initialized for Master Card at XYZ Bank, the customer ID and therefore the seed key is found. The owner's card then loads the entire seed key into Seed Key Register (68) and sends a positive acknowledgement to the reader.
C) Both card and reader generate a group of random characters (70).
D) Random Character groups are exchanged (72).
E) Both card and reader perform F3 (74) on the seed key (68), the locally generated random characters (70) and load the result into the transmit working encryption key registor (76).
F) Both card and reader perform F3 (74) on the seed key (68), the received random characters (72) and load the result into the receive working Decryption Key Register (78) (The card's transmit key should now be the same as the reader's receive key and vice versa).
G) Encryptors (80 & 82) are then activated and the units exchange positive acknowledgments to confirm working keys.
H) Owner's card sends owner verification information to reader.
7) Reader prompts for PIN.
8) Owner enters PIN terminated by depression of the "enter" key.
A) Reader checks PIN for accuracy.
B) Reader checks cadence (This can be done in many ways. The following should therefore be considered representative) (FIG. 10A). (It will be remembered that the time of a key depression (T1) is called a "mark" and the interval between the release of one key and the depression of the next key (T2) is called a "space". The "space" between release of the last number key and the enter key is used in the test, but the "mark" of the enter key itself is not used).
a) Each mark is tested against its counterpart of a moving average of a number of previously entered PIN's.
b) Each space is tested against its counterpart of a moving average of a number of previously entered PINs.
c) The total time of pin entry is tested against its counterpart of a moving average of a number of previously entered PINs.
d) The ratio of total mark time to total space time is tested against its counterpart of a moving average of a number of previously entered PINs.
NOTE: In my test (FIG. 10B), I used a strip chart recorder attached to a keypad and a battery to gather at least 10 samples from 10 individuals. Each person was given the same seven digit number to enter. This represents 10 card owners and nine attackers who have obtained his card and his PIN. The measurements I made on the length of marks and spaces can better be called estimates and the tests themselves were very rough as well. I simply took the average of each mark and space over the ten samples taken, set 125% as the upper limit, 75% as the lower limit then tested the individual entries against these limits. If more than four measurements (marks and/or spaces) fell outside the limits, that PIN entry failed. I tested each subject against his own data and tested his limits against the data taken from the other nine subjects. With no other test done (total time of PIN entry, mark space ratio, etc.), I found that the subject entering the samples passed his own test on 94% of his tries and that the samples taken from the nine other subjects failed 96% of the time when compared against the primary subjects upper and lower limits. This indicates that a card owner would need to re-enter his PIN six times in 100 uses and that a pretender would need to try about 25 times to be able to access the owner's card. Of course the number of tries would be limited to something like two to five and the card would be electrically marked to prevent continued attempts. The mark could be removed by an attended reader where the true owner could offer additional proof of identity.
It is obvious that if more and better measurements were taken over an extended period of time and that if more and better tests were designed (standard deviations rather than fixed percentages for the mark and space comparisons, etc.) much better results could be expected. The card would be more forgiving of the owner and less forgiving of the imposter.
Some caveats need to be taken: 1) mood swings have an effect on cadence. The moving average therefore needs to cover several days, 2) alcohol consumption and medication, most likely, have an effect on cadence. In the described card, I have included a petty cash account which, with proper planning, can serve in an emergency. The cadence portion of the authentication process can be waived for this account; certainly a person can remember his PIN in even such adverse conditions.
9) Purchases rung.
A) The reader accepts and holds the purchase information from the cash register's serial port.
10) Owner confirms total.
A) (session now established with merchants bank (the "central site"). This session is through, perhaps, the merchant's switching or multiplex equipment, telephone company, Time Net, Telenet, etc., thus special precautions are taken to protect the data (please see FIG. 11).
B) Initial identification and encryption is essentially the same as described for card to reader session with three exceptions: 1) since the merchant's reader was initialized by his Master Card Bank, all transactions will include the proper seed key, 2) a transmit and receive data formatting buffer has been added (84 & 86). The purpose of these buffers is to render break back more difficult. At the beginning I stated that it is bad policy to encrypt a constant and a variable under a known encryption algorithm. The encryption key is a variable for each session, however, a great deal of data may be repeated from session to session; the name of the institiution, type of transaction and the customer ID for instance. It is highly unlikely that the information gained would be of sufficient value to an eavesdropper to warrant the effort required to break the sessions back; he could only view the transactions and certainly not emulate the computer or the terminal. But, it is easy and inexpensive to make break back much more difficult thus the addition of the transmit and receive buffers, 3) since data communications will be serial and under various standards, thus communication circuits (88 & 90) have been added.
Transmissions can be "bursts" of data of fixed format, 80 characters for instance. If the data being transmitted is less than 80 characters, random fill characters can be used. These in turn can be loaded into a 132 character "packet" starting at a randomly selected character position.
A pointer block can be included to inform the receiving buffer where the data characters start and the number of characters in the string. Since the information in the pointer block is variable it can occupy a fixed position in the 132 character packet. The 132 character packet is then encrypted and sent over the network.
C) Bank's computer sends a positive acknowledge to reader as it receives each block as does the reader for each block received from the computer. The types of information involved are:
a) The serial number of the owner's card, the name, address and perhaps other identifier of the bank where the owner's Master Card account is located, purchase information and amounts as Master Card policy dictates.
b) Transfer of cash from the Bank's Master Card account into the merchant's checking account is perhaps automatic through the Bank's computer.
c) Etc.
D) After the final positive acknowledgement is received from the Bank's computer, reader and central site equipment clear all security related buffers, central site equipment clears all transaction related buffers, reader loads the completed and confirmed transaction into the owner's card, including time/date BIG Store's name, city and state, puts up the "TRANSACTION COMPLETE" message, both card and reader clear all security and transaction related buffers and the reader beeps to alert the owner to take his card.
11) TRANSACTION COMPLETE and "beep"
12) Owner takes card and reader display goes to blank.
Operation in all other cases is similar with the exceptions being:
1) The restaurant interim unit handles the complete transaction up to the data transmission step (following step 10 above). This and subsequent steps are handled by the Restaurant Reader. The owner's card is then returned to him by the waiter.
2) Had the purchase been cash rather than charge in step 4 above, the reader would have taken cash options from the card for display. The owner is expected to know which account is protected and at what level. He makes his selection and the encryption "hand shake" takes place. In this instance the card's response to 6A is a negative acknowledge since the owner has no cash account with the Merchant's Bank. In this case two sets of random numbers are generated by the card and by the reader. The second set is used in conjunction with the results of step 2d to under go F2 a second time and the result is used in place of the seed key in steps 6E and 6F. The remainder of the transaction is as before.
It should be noted that the card must always be initialized and therefore contain a seed key for a charge or withdrawal transaction. This protects both the owner and the credit card company. For a cash disbursements transaction however, the seed key may not be available. The mathematical functions (F1, F2, and F3) themselves however, provide a very strong level of security.
3) Cash or charge purchases from the owner's home reader are handled in the same manner. The owner must identify himself to the card/reader combination, then the owner's home reader must identify itself to the called unit. Account withdrawals and charges must, of course, always be from established and initialized accounts. Cash disbursements can use the dual random number technique.
4) Initializations use the dual random number technique.
5) The case of a small business or vending machine reader is the same except that the information is loaded into the various accounts of the merchants collections/deposits only card. This card is then off-loaded into either the merchant's cash or charge accounts at his bank or banks.
While the above describes a workable consumer oriented secure "smart card" system, it is only one of many possible variations and/or embodiments. The scope of the invention should therefore be as defined in the following claims:

Claims (8)

I claim:
1. A method of authenticating a person's identity who claims authority to use a device as a part of a closed system comprising the steps of:
A. Having said person enter an identification code on a plurality of electric switches and
B. Measuring the amount of time each individual switch is activated and
C. Measuring the amount of time between deactivation of each switch and activation of the following switch
D. Measuring the cadence of code entry and,
E. Comparing said measurements to counterpart measurements taken on previous code entries made by the known authorized person to determine if a predetermined positive correlation exists to authenticate the claiming person.
2. A method of authenticating the user of a rotary combination lock comprising:
A. tumbler switches which measures the time the combination dial is at rest at each tumbler position and the amount of time required to move said dial from one rest position to the next rest position and
B. a means to make and compare said measurements as described in claim 1.
3. A method of authenticating the user of a push button combination lock comprising:
A. A set of push switches which measures the time of activation of each switch and the time between deactivation of one switch and activation of the next switch and
B. A means to make and compare said measurements as described in claim 1.
4. A method of authenticating the user of a computer terminal comprising:
A. A set of push switches chosen from a group of sets of push switches comprised of the terminal's own keyboard means and a seperately provided keyboard means which measures the time of switch activation and the time between deactivation of one switch and activation of the next switch and
B. A means to make and compare said measurements as described in claim 1.
5. A method according to claim 1, further including a portable memory device segmented into portions which are individually accessable only by use of the proper combination of secret constant, random bits, relational means, encryption means, code entry and cadence of code entry.
6. A system comprising
A. A portable memory device as described in claim 5 and
B. A means for accessing and reading/writing said portable memory device and
C. A means for communicating with auxiliary equipment.
7. A method according to claim 1 further including automatically generating secret encryption keys among the various members of a group of equipment operating as a closed secure system and excluding nonmembers fro listening or participating in intergroup communication comprising:
A: Selecting at least one secret constant from the groups of alpha characters, numeric characters and control characters and
B: Loading a memory means with said constant and an encryption process and
C: Randomly generating a group of binary bit which are transmitted from one group member and received by at least one other group member and
D: Combining by means of said encryption process said constant and said random binary bits to generate an encryption key at both the transmitting group member and the receiving group member.
8. A method according to claim 7 further including a series of devices which permits two or more entities to influence the generating of said encryption key to the exclusion of other combination of related entities comprising:
A: Segmenting said constant into a plurality of predetermined portions to permit each entity to contribute a predetermined portion of said constant and
B: Loading said predetermined portions into said memory means.
US07/742,314 1991-08-08 1991-08-08 Consumer oriented smart card system and authentication techniques Expired - Fee Related US5193114A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US07/742,314 US5193114A (en) 1991-08-08 1991-08-08 Consumer oriented smart card system and authentication techniques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/742,314 US5193114A (en) 1991-08-08 1991-08-08 Consumer oriented smart card system and authentication techniques

Publications (1)

Publication Number Publication Date
US5193114A true US5193114A (en) 1993-03-09

Family

ID=24984323

Family Applications (1)

Application Number Title Priority Date Filing Date
US07/742,314 Expired - Fee Related US5193114A (en) 1991-08-08 1991-08-08 Consumer oriented smart card system and authentication techniques

Country Status (1)

Country Link
US (1) US5193114A (en)

Cited By (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5253295A (en) * 1991-12-19 1993-10-12 Bull S.A. Process for authentication, by an outside medium, of a portable object connected to that medium via a transmission line and system for carrying out the process
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
US5310999A (en) * 1992-07-02 1994-05-10 At&T Bell Laboratories Secure toll collection system for moving vehicles
US5345549A (en) * 1992-10-30 1994-09-06 International Business Machines Corporation Multimedia based security systems
WO1995015629A1 (en) * 1993-12-02 1995-06-08 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
US5442703A (en) * 1993-05-30 1995-08-15 Motorola, Inc. Method for identifying corrupt encryption keys within a secure communication system
US5450491A (en) * 1993-08-26 1995-09-12 At&T Corp. Authenticator card and system
US5461217A (en) * 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
US5465300A (en) * 1993-12-27 1995-11-07 Motorola, Inc. Secure communication setup method
US5491471A (en) * 1991-10-23 1996-02-13 Stobbe; Anatoli Access control system where the card controls the transmission format of the card reader
US5534857A (en) * 1991-11-12 1996-07-09 Security Domain Pty. Ltd. Method and system for secure, decentralized personalization of smart cards
DE19505488A1 (en) * 1995-02-13 1996-08-14 Deutsche Telekom Ag Security access control of a computer system
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5615266A (en) * 1995-07-13 1997-03-25 Motorola, Inc Secure communication setup method
EP0764911A1 (en) * 1995-08-22 1997-03-26 Emx L.C.C. Medical information communications system and method
US5630159A (en) * 1994-12-29 1997-05-13 Motorola, Inc. Method and apparatus for personal attribute selection having delay management method and apparatus for preference establishment when preferences in a donor device are unavailable
US5633484A (en) * 1994-12-26 1997-05-27 Motorola, Inc. Method and apparatus for personal attribute selection and management using a preference memory
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5821983A (en) * 1994-05-20 1998-10-13 Lucent Technologies, Inc. Data message storage and transmission using a videophone and smart card
USH1794H (en) * 1994-02-08 1999-04-06 At&T Corp. Secure money transfer techniques using hierarchical arrangement of smart cards
US5907597A (en) * 1994-08-05 1999-05-25 Smart Tone Authentication, Inc. Method and system for the secure communication of data
US5940805A (en) * 1994-12-22 1999-08-17 Alcatel N.V. Method of selling data records as well as vending apparatus, memory device, chip card, and system for selling telecommunications software
US5947747A (en) * 1996-05-09 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for computer-based educational testing
US5949044A (en) * 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US5982888A (en) * 1997-02-13 1999-11-09 American Game Technologies Programmable key and receptacle system and method therefor
US6028926A (en) * 1995-05-25 2000-02-22 Henderson; Daniel A. Dialer programming system and device with integrated printing process
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6055536A (en) * 1996-06-11 2000-04-25 Sony Corporation Information processing apparatus and information processing method
US6062474A (en) * 1997-10-02 2000-05-16 Kroll; Mark William ATM signature security system
US20010014117A1 (en) * 2000-02-08 2001-08-16 Werner Blatz Procedure for increasing the manipulation security for a bi-directional contactless data transmission
US20020019781A1 (en) * 2000-07-24 2002-02-14 Analydia Shooks Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US6367016B1 (en) * 1997-09-19 2002-04-02 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US6401206B1 (en) * 1997-03-06 2002-06-04 Skylight Software, Inc. Method and apparatus for binding electronic impressions made by digital identities to documents
US20020114468A1 (en) * 2001-02-20 2002-08-22 Saori Nishimura IC card terminal unit and IC card duplication method
US6442692B1 (en) * 1998-07-21 2002-08-27 Arkady G. Zilberman Security method and apparatus employing authentication by keystroke dynamics
US20020120587A1 (en) * 1999-01-15 2002-08-29 D'agostino John System and method for performing secure user account purchases
US20020128977A1 (en) * 2000-09-12 2002-09-12 Anant Nambiar Microchip-enabled online transaction system
US20020133716A1 (en) * 2000-09-05 2002-09-19 Shlomi Harif Rule-based operation and service provider authentication for a keyed system
US20020153416A1 (en) * 1997-10-02 2002-10-24 Kroll Mark W. Magnetic card swipe signature security system
US20020169989A1 (en) * 2001-05-14 2002-11-14 Ya-Huang Chen Method and apparatus for access security in computers
US20030018567A1 (en) * 2001-06-04 2003-01-23 Orbis Patents Ltd. Business-to-business commerce using financial transaction numbers
US20030028481A1 (en) * 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US20030030542A1 (en) * 2001-08-10 2003-02-13 Von Hoffmann Gerard PDA security system
WO2003025868A1 (en) * 2001-09-17 2003-03-27 Interline Networks Pty Ltd A method and system for reducing the risk of credit card fraud
US20030087223A1 (en) * 1996-05-09 2003-05-08 Walker Jay S. Method and apparatus for educational testing
US20030137404A1 (en) * 1999-06-10 2003-07-24 Bonneau Walter C. Multiple protocol smart card communication device
US20030145205A1 (en) * 2000-04-14 2003-07-31 Branko Sarcanin Method and system for a virtual safe
US20030200180A1 (en) * 2000-05-08 2003-10-23 Frank Phelan Money card system, method and apparatus
US6684200B1 (en) * 1998-11-27 2004-01-27 Nec Corporation Cashless vending machine
US20040098351A1 (en) * 2002-11-15 2004-05-20 Ibgc Corporation Interest bearing gift card and related methods and systems
US6744909B1 (en) 1999-08-19 2004-06-01 Physical Optics Corporation Authentication system and method
US20040112953A1 (en) * 2002-12-11 2004-06-17 Alberth William P. Smart card based drug prescriptions
US20040112956A1 (en) * 1992-10-06 2004-06-17 Interdigital Technology Corporation Removable card for use in radio units
US20040117300A1 (en) * 2000-05-10 2004-06-17 Peter Jones Payment card processing system and methods
US6792334B2 (en) * 2000-04-18 2004-09-14 Chesterfield Holdings, Llc Vending machine for vending age-restricted products using an authorization card and associated methods
EP1477943A2 (en) * 1994-06-20 2004-11-17 PITRODA, Satyan Gangaram Universal electronic transaction card and system and methods of conducting electronic transactions
US20050060233A1 (en) * 2001-07-10 2005-03-17 American Express Travel Related Services Company, Inc. System and method for securing rf transactions using a radio frequency identification device including a transactions counter
US6889329B1 (en) * 2000-07-28 2005-05-03 Sun Microsystems, Inc. Adding secure external virtual memory to smart cards
US20050187883A1 (en) * 1999-08-31 2005-08-25 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US20050190589A1 (en) * 2002-12-10 2005-09-01 Fujitsu Limited Capacitor, semiconductor device, and method of manufacturing the semiconductor device
US20060000892A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US20060000891A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060016877A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a smartcard
US20060016875A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US20060016870A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US20060093142A1 (en) * 1995-11-22 2006-05-04 Bruce Schneier Methods and apparatus for awarding prizes based on authentication of computer generated outcomes using coupons
US7047222B1 (en) * 1997-08-06 2006-05-16 International Business Machines Corporation Secure encryption of data packets for transmission over unsecured networks
US20060107067A1 (en) * 2004-11-15 2006-05-18 Max Safal Identification card with bio-sensor and user authentication method
US20060218014A1 (en) * 2000-03-10 2006-09-28 Walker Jay S Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US20060219717A1 (en) * 1995-11-22 2006-10-05 Walker Jay S Method and apparatus for outputting a result of a game via a container
US20060231623A1 (en) * 2005-04-15 2006-10-19 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US20060276931A1 (en) * 1995-11-22 2006-12-07 Walker Jay S Systems and methods for improved health care compliance
US20070016443A1 (en) * 2005-07-13 2007-01-18 Vitality, Inc. Medication compliance systems, methods and devices with configurable and adaptable escalation engine
US20070169174A1 (en) * 2002-04-05 2007-07-19 Richard Critten User authentication for computer systems
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US20080021824A1 (en) * 2006-07-17 2008-01-24 Kranzley Arthur D Multiple account wireless payment device
US20080027877A1 (en) * 2000-05-08 2008-01-31 Patricia Phelan Money Order Device with Identity Verification and Method
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7360688B1 (en) * 2000-10-16 2008-04-22 Harris Scott C Intelligent credit card system
US7363504B2 (en) 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7433845B1 (en) 1999-04-13 2008-10-07 Orbis Patents Limited Data structure, method and system for generating person-to-person, person-to-business, business-to-person, and business-to-business financial transactions
US20090037311A1 (en) * 2007-08-03 2009-02-05 Ralph Mahmoud Omar system for and a method of a multifunction transaction
US20090048971A1 (en) * 2007-08-17 2009-02-19 Matthew Hathaway Payment Card with Dynamic Account Number
US20090134181A1 (en) * 2005-07-13 2009-05-28 Vitality, Inc. Medication dispenser with automatic refill
US7640360B1 (en) * 1999-03-03 2009-12-29 Sony Corporation Network system including a terminal device capable of registering with a server
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US20100270257A1 (en) * 2005-07-13 2010-10-28 Vitality, Inc. Medicine Bottle Cap With Electronic Embedded Curved Display
US20100328099A1 (en) * 2005-07-13 2010-12-30 Vitality, Inc. Night Light With Embedded Cellular Modem
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US20110191250A1 (en) * 1999-08-31 2011-08-04 American Express Travel Related Services Company, Inc. Methods and Apparatus for Conducting Electronic Transactions
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US20110276485A1 (en) * 2010-05-07 2011-11-10 Money Dashboard, Ltd. Method of establishing identity validation based on an individual's ability to access multiple secure accounts
US8099040B2 (en) 2005-04-26 2012-01-17 Harris Technology, Llc Personal audio player with wireless file sharing and radio recording and timeshifting
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
GB2518386A (en) * 2013-09-19 2015-03-25 Ibm Code verification
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
US10379802B2 (en) * 2015-06-16 2019-08-13 Verizon Patent And Licensing Inc. Dynamic user identification for network content filtering
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4455588A (en) * 1981-04-30 1984-06-19 Nissan Motor Company, Limited Electronical unlocking method and system
US4471216A (en) * 1979-11-09 1984-09-11 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme System and process for identification of persons requesting access to particular facilities
US4499462A (en) * 1980-09-04 1985-02-12 Battelle Institut E.V. Circuit arrangement for the electronic code locking of locks
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
US4779224A (en) * 1985-03-12 1988-10-18 Moseley Donald R Identity verification method and apparatus
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US4916738A (en) * 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US5056140A (en) * 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4471216A (en) * 1979-11-09 1984-09-11 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme System and process for identification of persons requesting access to particular facilities
US4499462A (en) * 1980-09-04 1985-02-12 Battelle Institut E.V. Circuit arrangement for the electronic code locking of locks
US4455588A (en) * 1981-04-30 1984-06-19 Nissan Motor Company, Limited Electronical unlocking method and system
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4779224A (en) * 1985-03-12 1988-10-18 Moseley Donald R Identity verification method and apparatus
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US4916738A (en) * 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US5056140A (en) * 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process

Cited By (259)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5491471A (en) * 1991-10-23 1996-02-13 Stobbe; Anatoli Access control system where the card controls the transmission format of the card reader
US5534857A (en) * 1991-11-12 1996-07-09 Security Domain Pty. Ltd. Method and system for secure, decentralized personalization of smart cards
US5253295A (en) * 1991-12-19 1993-10-12 Bull S.A. Process for authentication, by an outside medium, of a portable object connected to that medium via a transmission line and system for carrying out the process
US5310999A (en) * 1992-07-02 1994-05-10 At&T Bell Laboratories Secure toll collection system for moving vehicles
US20070034690A1 (en) * 1992-10-06 2007-02-15 Interdigital Technology Corporation Mobile cellular device using access numbers
US20040112956A1 (en) * 1992-10-06 2004-06-17 Interdigital Technology Corporation Removable card for use in radio units
US20090298464A1 (en) * 1992-10-06 2009-12-03 Interdigital Technology Corporation Mobile cellular device using access numbers
US7708197B2 (en) 1992-10-06 2010-05-04 Interdigital Technology Corporation Removable card for use in a communication unit
US7137548B2 (en) 1992-10-06 2006-11-21 Interdigital Technology Corporation Removable card for use in a radio unit
US5345549A (en) * 1992-10-30 1994-09-06 International Business Machines Corporation Multimedia based security systems
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
US5442703A (en) * 1993-05-30 1995-08-15 Motorola, Inc. Method for identifying corrupt encryption keys within a secure communication system
US5450491A (en) * 1993-08-26 1995-09-12 At&T Corp. Authenticator card and system
WO1995015629A1 (en) * 1993-12-02 1995-06-08 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
US5588062A (en) * 1993-12-27 1996-12-24 Motorola, Inc. Secure communication setup method
US5465300A (en) * 1993-12-27 1995-11-07 Motorola, Inc. Secure communication setup method
USH1794H (en) * 1994-02-08 1999-04-06 At&T Corp. Secure money transfer techniques using hierarchical arrangement of smart cards
US5461217A (en) * 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
US5821983A (en) * 1994-05-20 1998-10-13 Lucent Technologies, Inc. Data message storage and transmission using a videophone and smart card
EP1477943A2 (en) * 1994-06-20 2004-11-17 PITRODA, Satyan Gangaram Universal electronic transaction card and system and methods of conducting electronic transactions
EP1477943A3 (en) * 1994-06-20 2006-09-06 PITRODA, Satyan Gangaram Universal electronic transaction card and system and methods of conducting electronic transactions
US20050247777A1 (en) * 1994-06-20 2005-11-10 C-Sam, Inc. Device, system and methods of conducting paperless transactions
US5818930A (en) * 1994-08-05 1998-10-06 Smart Tone Authentication, Inc. Auto-dialer housing
US5825871A (en) * 1994-08-05 1998-10-20 Smart Tone Authentication, Inc. Information storage device for storing personal identification information
US5907597A (en) * 1994-08-05 1999-05-25 Smart Tone Authentication, Inc. Method and system for the secure communication of data
US5949874A (en) * 1994-08-05 1999-09-07 Smart Tone Authentication, Inc. Method and system for compensating for signal deviations in tone signals over a transmission channel
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US6014441A (en) * 1994-08-05 2000-01-11 Smart Tone Authentication, Inc. Method and system for generation of tone signals over a transmission channel
US5745555A (en) * 1994-08-05 1998-04-28 Smart Tone Authentication, Inc. System and method using personal identification numbers and associated prompts for controlling unauthorized use of a security device and unauthorized access to a resource
US5732133A (en) * 1994-08-05 1998-03-24 Smart Tone Authentication, Inc. System and method for selecting and generating telephone access numbers for limiting access to a telephone service
US5940805A (en) * 1994-12-22 1999-08-17 Alcatel N.V. Method of selling data records as well as vending apparatus, memory device, chip card, and system for selling telecommunications software
US5633484A (en) * 1994-12-26 1997-05-27 Motorola, Inc. Method and apparatus for personal attribute selection and management using a preference memory
US5630159A (en) * 1994-12-29 1997-05-13 Motorola, Inc. Method and apparatus for personal attribute selection having delay management method and apparatus for preference establishment when preferences in a donor device are unavailable
DE19505488C2 (en) * 1995-02-13 1999-08-26 Deutsche Telekom Ag Information security facility
DE19505488A1 (en) * 1995-02-13 1996-08-14 Deutsche Telekom Ag Security access control of a computer system
US6028926A (en) * 1995-05-25 2000-02-22 Henderson; Daniel A. Dialer programming system and device with integrated printing process
US6498847B1 (en) 1995-05-25 2002-12-24 Daniel A. Henderson Dialer programming and device with integrated printing process
US5615266A (en) * 1995-07-13 1997-03-25 Motorola, Inc Secure communication setup method
EP0764911A1 (en) * 1995-08-22 1997-03-26 Emx L.C.C. Medical information communications system and method
US7821404B2 (en) 1995-11-22 2010-10-26 James A. Jorasch Systems and methods for improved health care compliance
US20060234793A1 (en) * 1995-11-22 2006-10-19 Walker Jay S Method and apparatus for outputting a result of a game via a container
US8556728B2 (en) 1995-11-22 2013-10-15 James A. Jorasch Method and apparatus for outputting a result of a game via a container
US20060093142A1 (en) * 1995-11-22 2006-05-04 Bruce Schneier Methods and apparatus for awarding prizes based on authentication of computer generated outcomes using coupons
US7553235B2 (en) 1995-11-22 2009-06-30 Walker Digital, Llc Method and apparatus for outputting a result of a game via a container
US7362862B2 (en) 1995-11-22 2008-04-22 Walker Digital, Llc Methods and apparatus for awarding prizes based on authentication of computer generated outcomes using coupons
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US20060219717A1 (en) * 1995-11-22 2006-10-05 Walker Jay S Method and apparatus for outputting a result of a game via a container
US8092224B2 (en) 1995-11-22 2012-01-10 James A. Jorasch Systems and methods for improved health care compliance
US7553234B2 (en) 1995-11-22 2009-06-30 Walker Digital, Llc Method and apparatus for outputting a result of a game via a container
US8262394B2 (en) 1995-11-22 2012-09-11 James A. Jorasch Systems and methods for improved health care compliance
US20060234792A1 (en) * 1995-11-22 2006-10-19 Walker Jay S Method and apparatus for outputting a result of a game via a container
US20060285441A1 (en) * 1995-11-22 2006-12-21 Walker Jay S Systems and methods for improved health care compliance
US20060280035A1 (en) * 1995-11-22 2006-12-14 Walker Jay S Systems and methods for improved health care compliance
US20060276931A1 (en) * 1995-11-22 2006-12-07 Walker Jay S Systems and methods for improved health care compliance
US8353752B2 (en) 1995-11-22 2013-01-15 James A. Jorasch Method and apparatus for outputting a result of a game via a container
US5947747A (en) * 1996-05-09 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for computer-based educational testing
US20030087223A1 (en) * 1996-05-09 2003-05-08 Walker Jay S. Method and apparatus for educational testing
US8086167B2 (en) 1996-05-09 2011-12-27 Walker Digital, Llc Method and apparatus for educational testing
US7483670B2 (en) 1996-05-09 2009-01-27 Walker Digital, Llc Method and apparatus for educational testing
US20090170058A1 (en) * 1996-05-09 2009-07-02 Walker Jay S Method and apparatus for educational testing
US8725060B2 (en) 1996-05-09 2014-05-13 Inventor Holdings, Llc Method and apparatus for educational testing
US6055536A (en) * 1996-06-11 2000-04-25 Sony Corporation Information processing apparatus and information processing method
US5982888A (en) * 1997-02-13 1999-11-09 American Game Technologies Programmable key and receptacle system and method therefor
US6401206B1 (en) * 1997-03-06 2002-06-04 Skylight Software, Inc. Method and apparatus for binding electronic impressions made by digital identities to documents
US5949044A (en) * 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6267292B1 (en) 1997-06-13 2001-07-31 Walker Digital, Llc Method and apparatus for funds and credit line transfers
US7047222B1 (en) * 1997-08-06 2006-05-16 International Business Machines Corporation Secure encryption of data packets for transmission over unsecured networks
US6367016B1 (en) * 1997-09-19 2002-04-02 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US6062474A (en) * 1997-10-02 2000-05-16 Kroll; Mark William ATM signature security system
US6817520B2 (en) 1997-10-02 2004-11-16 Kroll Family Trust Magnetic card swipe signature security system
US6405922B1 (en) 1997-10-02 2002-06-18 Kroll Family Trust Keyboard signature security system
US20020153416A1 (en) * 1997-10-02 2002-10-24 Kroll Mark W. Magnetic card swipe signature security system
US20090134217A1 (en) * 1998-03-25 2009-05-28 Orbis Patents Ltd. Credit card system and method
US9881298B2 (en) 1998-03-25 2018-01-30 Orbis Patents Limited Credit card system and method
US9898730B2 (en) 1998-03-25 2018-02-20 Orbit Patents Limited Credit card system and method
US7136835B1 (en) 1998-03-25 2006-11-14 Orbis Patents Ltd. Credit card system and method
US20090070260A1 (en) * 1998-03-25 2009-03-12 Orbis Patents Ltd. Credit card system and method
US8756150B2 (en) 1998-03-25 2014-06-17 Orbis Patents Limited Credit card system and method
US6636833B1 (en) 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US7567934B2 (en) 1998-03-25 2009-07-28 Orbis Patents Ltd. Credit card system and method
US20030028481A1 (en) * 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US7571142B1 (en) 1998-03-25 2009-08-04 Orbis Patents Limited Credit card system and method
US8676707B2 (en) 1998-03-25 2014-03-18 Orbis Patents Ltd. Credit cards system and method having additional features
US20090037333A1 (en) * 1998-03-25 2009-02-05 Orbis Patents Limited Credit cards system and method having additional features
US7593896B1 (en) 1998-03-25 2009-09-22 Orbis Patents Ltd. Credit card system and method
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6442692B1 (en) * 1998-07-21 2002-08-27 Arkady G. Zilberman Security method and apparatus employing authentication by keystroke dynamics
US6684200B1 (en) * 1998-11-27 2004-01-27 Nec Corporation Cashless vending machine
US20110071945A1 (en) * 1999-01-15 2011-03-24 D Agostino John System and method for performing secure credit card transations
US8036988B2 (en) 1999-01-15 2011-10-11 D Agostino John System and method for performing secure credit card transactions
US20060031161A1 (en) * 1999-01-15 2006-02-09 D Agostino John System and method for performing secure credit card purchases
US7840486B2 (en) 1999-01-15 2010-11-23 D Agostino John System and method for performing secure credit card purchases
US20020120587A1 (en) * 1999-01-15 2002-08-29 D'agostino John System and method for performing secure user account purchases
US7640360B1 (en) * 1999-03-03 2009-12-29 Sony Corporation Network system including a terminal device capable of registering with a server
US7433845B1 (en) 1999-04-13 2008-10-07 Orbis Patents Limited Data structure, method and system for generating person-to-person, person-to-business, business-to-person, and business-to-business financial transactions
US7895122B2 (en) 1999-04-13 2011-02-22 Orbis Patents Limited Person-to-person, person-to business and business-to-business financial transaction system
US20090012897A1 (en) * 1999-04-13 2009-01-08 Orbis Patents Limited Person-to-person, person-to business and business-to-business financial transaction system
US20030137404A1 (en) * 1999-06-10 2003-07-24 Bonneau Walter C. Multiple protocol smart card communication device
US20080055048A1 (en) * 1999-06-10 2008-03-06 Cubic Corporation Multiple Protocol Smart Card Communication Device
US7227449B2 (en) 1999-06-10 2007-06-05 Cubic Corporation Multiple protocol smart card communication device
US6744909B1 (en) 1999-08-19 2004-06-01 Physical Optics Corporation Authentication system and method
US7317814B2 (en) 1999-08-19 2008-01-08 Physical Optics Corporation Authentication system and method
US8489513B2 (en) 1999-08-31 2013-07-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US20100312667A1 (en) * 1999-08-31 2010-12-09 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US20110191250A1 (en) * 1999-08-31 2011-08-04 American Express Travel Related Services Company, Inc. Methods and Apparatus for Conducting Electronic Transactions
US20050187883A1 (en) * 1999-08-31 2005-08-25 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US9519894B2 (en) 1999-08-31 2016-12-13 Gula Consulting Limited Liability Company Methods and apparatus for conducting electronic transactions
US7505941B2 (en) 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US8214299B2 (en) 1999-08-31 2012-07-03 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8433658B2 (en) 1999-08-31 2013-04-30 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US20110191248A1 (en) * 1999-08-31 2011-08-04 American Express Travel Related Services Company, Inc. Methods and Apparatus for Conducting Electronic Transactions
US20110191249A1 (en) * 1999-08-31 2011-08-04 American Express Travel Related Services Company, Inc. Methods and Apparatus for Conducting Electronic Transactions
US8938402B2 (en) 1999-08-31 2015-01-20 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8423476B2 (en) 1999-08-31 2013-04-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8924310B2 (en) 1999-08-31 2014-12-30 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US6842493B2 (en) * 2000-02-08 2005-01-11 Atmel Germany Gmbh Procedure for increasing the manipulation security for a bi-directional contactless data transmission
US20010014117A1 (en) * 2000-02-08 2001-08-16 Werner Blatz Procedure for increasing the manipulation security for a bi-directional contactless data transmission
US8069056B2 (en) 2000-03-10 2011-11-29 Walker Digital, Llc Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US20060218014A1 (en) * 2000-03-10 2006-09-28 Walker Jay S Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US8055509B1 (en) 2000-03-10 2011-11-08 Walker Digital, Llc Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US7801745B2 (en) 2000-03-10 2010-09-21 Walker Digital, Llc Methods and apparatus for increasing and/or monitoring a party's compliance with a schedule for taking medicines
US20070073560A1 (en) * 2000-03-10 2007-03-29 Walker Jay S Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US20030145205A1 (en) * 2000-04-14 2003-07-31 Branko Sarcanin Method and system for a virtual safe
US6941285B2 (en) * 2000-04-14 2005-09-06 Branko Sarcanin Method and system for a virtual safe
US6792334B2 (en) * 2000-04-18 2004-09-14 Chesterfield Holdings, Llc Vending machine for vending age-restricted products using an authorization card and associated methods
US20030200180A1 (en) * 2000-05-08 2003-10-23 Frank Phelan Money card system, method and apparatus
US20080027877A1 (en) * 2000-05-08 2008-01-31 Patricia Phelan Money Order Device with Identity Verification and Method
US7472092B2 (en) 2000-05-08 2008-12-30 Patricia Phelan Money order device with identity verification and method
US7280984B2 (en) 2000-05-08 2007-10-09 Phelan Iii Frank Money card system, method and apparatus
US20040117300A1 (en) * 2000-05-10 2004-06-17 Peter Jones Payment card processing system and methods
US6915277B1 (en) 2000-05-10 2005-07-05 General Electric Capital Corporation Method for dual credit card system
US7774274B2 (en) 2000-05-10 2010-08-10 General Electric Capital Corporation Payment card processing system and methods
US7509293B2 (en) * 2000-07-24 2009-03-24 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods by not providing identifying information to a non-host entity
US7505942B2 (en) * 2000-07-24 2009-03-17 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods by providing a plurality of account numbers
US20070185782A1 (en) * 2000-07-24 2007-08-09 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods by not providing identifying information to a non-host entity
US20070185781A1 (en) * 2000-07-24 2007-08-09 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods by providing a plurality of account numbers
US7496541B2 (en) * 2000-07-24 2009-02-24 American Express Travel Related Services Company, Inc. System for anonymous purchase of goods by providing a plurality of active account numbers
US20070179866A1 (en) * 2000-07-24 2007-08-02 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods via an ecommerce website
US7496542B2 (en) * 2000-07-24 2009-02-24 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods via an ecommerce website
US20070185780A1 (en) * 2000-07-24 2007-08-09 American Express Travel Related Services Company, Inc. System for anonymous purchase of goods by providing a pluarlity of active account numbers
US7461030B2 (en) * 2000-07-24 2008-12-02 American Express Travel Related Services Company, Inc. System for anonymous purchase of goods by providing a plurality of non-activated account numbers
US7469233B2 (en) * 2000-07-24 2008-12-23 American Express Travel Related Services Company, Inc. Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US20020019781A1 (en) * 2000-07-24 2002-02-14 Analydia Shooks Method and system for facilitating the anonymous purchase of goods and services from an e-commerce website
US20070179865A1 (en) * 2000-07-24 2007-08-02 American Express Travel Related Services Company, Inc. Method for anonymous purchase of goods by providing a pluarlity of non-activated account numbers
US6889329B1 (en) * 2000-07-28 2005-05-03 Sun Microsystems, Inc. Adding secure external virtual memory to smart cards
US20020133716A1 (en) * 2000-09-05 2002-09-19 Shlomi Harif Rule-based operation and service provider authentication for a keyed system
US20020128977A1 (en) * 2000-09-12 2002-09-12 Anant Nambiar Microchip-enabled online transaction system
US8444053B2 (en) 2000-10-16 2013-05-21 Harris Technology, Llc Intelligent credit card system
US9684897B2 (en) 2000-10-16 2017-06-20 Harris Technology, Llc Intelligent credit card system
US8066182B2 (en) 2000-10-16 2011-11-29 Harris Technology Llc Intelligent credit card system
US7360688B1 (en) * 2000-10-16 2008-04-22 Harris Scott C Intelligent credit card system
US8905302B1 (en) 2000-10-16 2014-12-09 Harris Technology, Llc Intelligent credit card system
US7753266B2 (en) 2000-10-16 2010-07-13 Harris Technology, Llc Intelligent credit card system
US7076800B2 (en) 2001-02-20 2006-07-11 Kabushiki Kaisha Toshiba IC card terminal unit and IC card duplication method
US20020114468A1 (en) * 2001-02-20 2002-08-22 Saori Nishimura IC card terminal unit and IC card duplication method
EP1233381A3 (en) * 2001-02-20 2003-03-19 Kabushiki Kaisha Toshiba IC card terminal unit and IC card duplication method
US20020169989A1 (en) * 2001-05-14 2002-11-14 Ya-Huang Chen Method and apparatus for access security in computers
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US8527416B2 (en) 2001-06-04 2013-09-03 Orbis Patents Limited Business-to-business commerce using financial transaction numbers
US10592901B2 (en) 2001-06-04 2020-03-17 Orbis Patents, Ltd. Business-to-business commerce using financial transaction numbers
US20080120238A1 (en) * 2001-06-04 2008-05-22 Orbis Patents, Ltd Business-to Business commerce using financial transaction numbers
US20030018567A1 (en) * 2001-06-04 2003-01-23 Orbis Patents Ltd. Business-to-business commerce using financial transaction numbers
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US20050060233A1 (en) * 2001-07-10 2005-03-17 American Express Travel Related Services Company, Inc. System and method for securing rf transactions using a radio frequency identification device including a transactions counter
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US8074889B2 (en) 2001-07-10 2011-12-13 Xatra Fund Mx, Llc System for biometric security using a fob
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US7506818B2 (en) 2001-07-10 2009-03-24 Xatra Fund Mx, Llc Biometrics for radio frequency payment transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7500616B2 (en) 2001-07-10 2009-03-10 Xatra Fund Mx, Llc Authenticating fingerprints for radio frequency payment transactions
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US20030030542A1 (en) * 2001-08-10 2003-02-13 Von Hoffmann Gerard PDA security system
US20050151623A1 (en) * 2001-08-10 2005-07-14 Von Hoffmann Gerard PDA security system
WO2003025868A1 (en) * 2001-09-17 2003-03-27 Interline Networks Pty Ltd A method and system for reducing the risk of credit card fraud
US20070169174A1 (en) * 2002-04-05 2007-07-19 Richard Critten User authentication for computer systems
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US20040098351A1 (en) * 2002-11-15 2004-05-20 Ibgc Corporation Interest bearing gift card and related methods and systems
US20040243498A1 (en) * 2002-11-15 2004-12-02 Harry Duke Interest bearing gift card mechanisms
US20060249571A1 (en) * 2002-11-15 2006-11-09 Harry Duke Interest bearing gift card mechanisms
US20050165682A1 (en) * 2002-11-15 2005-07-28 Ibgc Corporation Benefits card mechanisms
US20080223920A9 (en) * 2002-11-15 2008-09-18 Harry Duke Interest bearing gift card mechanisms
US20050190589A1 (en) * 2002-12-10 2005-09-01 Fujitsu Limited Capacitor, semiconductor device, and method of manufacturing the semiconductor device
US6758396B1 (en) * 2002-12-11 2004-07-06 Motorola, Inc. Smart card based drug prescriptions
US20040112953A1 (en) * 2002-12-11 2004-06-17 Alberth William P. Smart card based drug prescriptions
US7438234B2 (en) 2004-07-01 2008-10-21 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7363504B2 (en) 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US20080011830A1 (en) * 2004-07-01 2008-01-17 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7533827B2 (en) 2004-07-01 2009-05-19 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using signature recognition
US20080010214A1 (en) * 2004-07-01 2008-01-10 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US20080013796A1 (en) * 2004-07-01 2008-01-17 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7314164B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7530493B2 (en) 2004-07-01 2009-05-12 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using iris scan recognition
US7523860B2 (en) 2004-07-01 2009-04-28 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using facial scan recognition
US7325724B2 (en) 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US7510115B2 (en) 2004-07-01 2009-03-31 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using auditory scan recognition
US7341181B2 (en) 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7506806B2 (en) 2004-07-01 2009-03-24 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using fingerprint recognition
US20060000891A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7594612B2 (en) 2004-07-01 2009-09-29 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using retinal scan recognition
US20080173708A1 (en) * 2004-07-01 2008-07-24 American Express Travel Related Services Company, Inc. Biometric safeguard method with a smartcard
US7597265B2 (en) 2004-07-01 2009-10-06 American Express Travel Related Services Company, Inc. Method and system for vascular scan recognition with a smartcard
US7497375B2 (en) 2004-07-01 2009-03-03 American Express Travel Related Services Company, Inc. Smartcard transaction method and system using smellprint recognition
US7451924B2 (en) 2004-07-01 2008-11-18 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7451925B2 (en) 2004-07-01 2008-11-18 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US20060000892A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US20060016870A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US20060016875A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US7445149B2 (en) 2004-07-01 2008-11-04 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060016877A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a smartcard
US8016191B2 (en) 2004-07-01 2011-09-13 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US20060107067A1 (en) * 2004-11-15 2006-05-18 Max Safal Identification card with bio-sensor and user authentication method
US20100237148A1 (en) * 2005-04-15 2010-09-23 Brown Michael K Controlling Connectivity of a Wireless Smart Card Reader
US20060231623A1 (en) * 2005-04-15 2006-10-19 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8833651B2 (en) 2005-04-15 2014-09-16 Blackberry Limited Controlling connectivity of a wireless-enabled peripheral device
US8328093B2 (en) 2005-04-15 2012-12-11 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8550342B2 (en) 2005-04-15 2013-10-08 Blackberry Limited Controlling connectivity of a wireless smart card reader
US7726566B2 (en) * 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8136731B2 (en) 2005-04-15 2012-03-20 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8099040B2 (en) 2005-04-26 2012-01-17 Harris Technology, Llc Personal audio player with wireless file sharing and radio recording and timeshifting
US20100270257A1 (en) * 2005-07-13 2010-10-28 Vitality, Inc. Medicine Bottle Cap With Electronic Embedded Curved Display
US20090134181A1 (en) * 2005-07-13 2009-05-28 Vitality, Inc. Medication dispenser with automatic refill
US20070016443A1 (en) * 2005-07-13 2007-01-18 Vitality, Inc. Medication compliance systems, methods and devices with configurable and adaptable escalation engine
US20100328099A1 (en) * 2005-07-13 2010-12-30 Vitality, Inc. Night Light With Embedded Cellular Modem
US7735733B2 (en) 2006-07-17 2010-06-15 Mastercard International, Inc. Multiple account wireless payment device
US20080021824A1 (en) * 2006-07-17 2008-01-24 Kranzley Arthur D Multiple account wireless payment device
US20090037311A1 (en) * 2007-08-03 2009-02-05 Ralph Mahmoud Omar system for and a method of a multifunction transaction
US20090048971A1 (en) * 2007-08-17 2009-02-19 Matthew Hathaway Payment Card with Dynamic Account Number
US8494959B2 (en) * 2007-08-17 2013-07-23 Emc Corporation Payment card with dynamic account number
US20110276485A1 (en) * 2010-05-07 2011-11-10 Money Dashboard, Ltd. Method of establishing identity validation based on an individual's ability to access multiple secure accounts
US8332322B2 (en) * 2010-05-07 2012-12-11 Miicard Limited Method of establishing identity validation based on an individual's ability to access multiple secure accounts
GB2518386A (en) * 2013-09-19 2015-03-25 Ibm Code verification
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
US10223555B2 (en) 2015-01-14 2019-03-05 Tactilis Pte. Limited Smart card systems comprising a card and a carrier
US10229408B2 (en) 2015-01-14 2019-03-12 Tactilis Pte. Limited System and method for selectively initiating biometric authentication for enhanced security of access control transactions
US10275768B2 (en) 2015-01-14 2019-04-30 Tactilis Pte. Limited System and method for selectively initiating biometric authentication for enhanced security of financial transactions
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10147091B2 (en) 2015-01-14 2018-12-04 Tactilis Sdn Bhd Smart card systems and methods utilizing multiple ATR messages
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
US10379802B2 (en) * 2015-06-16 2019-08-13 Verizon Patent And Licensing Inc. Dynamic user identification for network content filtering

Similar Documents

Publication Publication Date Title
US5193114A (en) Consumer oriented smart card system and authentication techniques
JP2959794B2 (en) Multi-level security device and method with private key
KR100768754B1 (en) Portable electronic charge and authorization devices and methods therefor
US6163771A (en) Method and device for generating a single-use financial account number
US7844550B2 (en) Method and device for generating a single-use financial account number
CA2140803C (en) Method of authenticating a terminal in a transaction execution system
US4295039A (en) Method and apparatus for achieving secure password verification
US5917913A (en) Portable electronic authorization devices and methods therefor
US7089214B2 (en) Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
JP4097040B2 (en) Tokenless identification system for approval of electronic transactions and electronic transmissions
JPS6133574A (en) Method and apparatus for confirmation of object justified electronically
US20020147600A1 (en) System and method for implementing financial transactions using biometric keyed data
JP2009048627A (en) Method and apparatus for performing delegated transaction
JPS645783B2 (en)
PT1599786E (en) Virtual keyboard
KR100914905B1 (en) Smart Card Having Function of One Time Password Generation and Electronic Banking System Using That
US10726417B1 (en) Systems and methods for multifactor authentication
WO2005086559A2 (en) System and method for identity verification by dynamic codifier interface
US20200097976A1 (en) Advanced finger biometric purchasing
GB2360677A (en) Security system using physical keys containing security algorithms at communicating terminals

Legal Events

Date Code Title Description
AS Assignment

Owner name: FIRST INTERSTATE EQUITY CORPORATION, ARIZONA

Free format text: SECURITY INTEREST;ASSIGNOR:M & T TECHNOLOGIES, INC., A MN CORPORATION;REEL/FRAME:007013/0261

Effective date: 19940519

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 4

SULP Surcharge for late payment
REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
FP Lapsed due to failure to pay maintenance fee

Effective date: 20010309

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362